Analysis
-
max time kernel
141s -
max time network
167s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
24/11/2022, 07:18
Static task
static1
Behavioral task
behavioral1
Sample
2948bda395397de5f48c6bb881ae2586d2739d32a6be486e194b93595c5e6fd7.exe
Resource
win7-20220812-en
General
-
Target
2948bda395397de5f48c6bb881ae2586d2739d32a6be486e194b93595c5e6fd7.exe
-
Size
931KB
-
MD5
5fb1301797c486c4c28f4d41a40812f8
-
SHA1
147d3b02b783452f3e5322402ed1933ac6e54876
-
SHA256
2948bda395397de5f48c6bb881ae2586d2739d32a6be486e194b93595c5e6fd7
-
SHA512
c03814bbaae2a6ac796d879182841bfeca54eafbb8f139fab9bd3b18289b47b6b1e8638816f7e01164b1ad44050f40780a742912bbde07c60537f337674895d7
-
SSDEEP
24576:h1OYdaOEMWSUbvCXEQKSqGv8VWumF6RmcJozyPvpfj:h1OsmMWyUQ+GUVFIcHPvpfj
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 4208 HYIKG9ANxkazoFb.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops Chrome extension 5 IoCs
description ioc Process File created C:\Users\DefaultAccount\AppData\Local\Google\Chrome\User Data\Default\Extensions\dffoojmllkgpbmijhhbfmhhklbdoccic\2.0\manifest.json HYIKG9ANxkazoFb.exe File created C:\Users\Guest\AppData\Local\Google\Chrome\User Data\Default\Extensions\dffoojmllkgpbmijhhbfmhhklbdoccic\2.0\manifest.json HYIKG9ANxkazoFb.exe File created C:\Users\WDAGUtilityAccount\AppData\Local\Google\Chrome\User Data\Default\Extensions\dffoojmllkgpbmijhhbfmhhklbdoccic\2.0\manifest.json HYIKG9ANxkazoFb.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\dffoojmllkgpbmijhhbfmhhklbdoccic\2.0\manifest.json HYIKG9ANxkazoFb.exe File created C:\Users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\dffoojmllkgpbmijhhbfmhhklbdoccic\2.0\manifest.json HYIKG9ANxkazoFb.exe -
Drops file in System32 directory 4 IoCs
description ioc Process File opened for modification C:\Windows\System32\GroupPolicy HYIKG9ANxkazoFb.exe File opened for modification C:\Windows\SysWOW64\GroupPolicy\gpt.ini HYIKG9ANxkazoFb.exe File created C:\Windows\System32\GroupPolicy\Machine\Registry.pol HYIKG9ANxkazoFb.exe File opened for modification C:\Windows\System32\GroupPolicy\GPT.INI HYIKG9ANxkazoFb.exe -
Suspicious behavior: EnumeratesProcesses 20 IoCs
pid Process 4208 HYIKG9ANxkazoFb.exe 4208 HYIKG9ANxkazoFb.exe 4208 HYIKG9ANxkazoFb.exe 4208 HYIKG9ANxkazoFb.exe 4208 HYIKG9ANxkazoFb.exe 4208 HYIKG9ANxkazoFb.exe 4208 HYIKG9ANxkazoFb.exe 4208 HYIKG9ANxkazoFb.exe 4208 HYIKG9ANxkazoFb.exe 4208 HYIKG9ANxkazoFb.exe 4208 HYIKG9ANxkazoFb.exe 4208 HYIKG9ANxkazoFb.exe 4208 HYIKG9ANxkazoFb.exe 4208 HYIKG9ANxkazoFb.exe 4208 HYIKG9ANxkazoFb.exe 4208 HYIKG9ANxkazoFb.exe 4208 HYIKG9ANxkazoFb.exe 4208 HYIKG9ANxkazoFb.exe 4208 HYIKG9ANxkazoFb.exe 4208 HYIKG9ANxkazoFb.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 4208 HYIKG9ANxkazoFb.exe Token: SeDebugPrivilege 4208 HYIKG9ANxkazoFb.exe Token: SeDebugPrivilege 4208 HYIKG9ANxkazoFb.exe Token: SeDebugPrivilege 4208 HYIKG9ANxkazoFb.exe Token: SeDebugPrivilege 4208 HYIKG9ANxkazoFb.exe Token: SeDebugPrivilege 4208 HYIKG9ANxkazoFb.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 2548 wrote to memory of 4208 2548 2948bda395397de5f48c6bb881ae2586d2739d32a6be486e194b93595c5e6fd7.exe 79 PID 2548 wrote to memory of 4208 2548 2948bda395397de5f48c6bb881ae2586d2739d32a6be486e194b93595c5e6fd7.exe 79 PID 2548 wrote to memory of 4208 2548 2948bda395397de5f48c6bb881ae2586d2739d32a6be486e194b93595c5e6fd7.exe 79
Processes
-
C:\Users\Admin\AppData\Local\Temp\2948bda395397de5f48c6bb881ae2586d2739d32a6be486e194b93595c5e6fd7.exe"C:\Users\Admin\AppData\Local\Temp\2948bda395397de5f48c6bb881ae2586d2739d32a6be486e194b93595c5e6fd7.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2548 -
C:\Users\Admin\AppData\Local\Temp\7zSC894.tmp\HYIKG9ANxkazoFb.exe.\HYIKG9ANxkazoFb.exe2⤵
- Executes dropped EXE
- Drops Chrome extension
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4208
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc1⤵PID:4136
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum1⤵PID:2996
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD50047fceda421088bfd4cce1c366ed7bf
SHA10cda53d40e8ff328586d39e6fa06c848a7065929
SHA25671f97791913da64104941ceb27d34a72b69dd01cbeeda641696beb32e227b63f
SHA512d813dc0e807f8d355e1c523ccd2f950f7c124205854ecb06449de25edb1c4ecacabae481be649d54e92a27abd869c378d21d1132247ad862860ef5a56d30e125
-
Filesize
771KB
MD5e8ef8ed232808bfa240b33b376bb74a8
SHA1b7ebfbda42fb24594210d3f97921c5b33b88585d
SHA256a4265c00fc8eb9371329ddbc19e760b433ea9f4ab4e16d4d95682031940ad6c9
SHA51224a4de7ba07c5712a94cb8334764b6d23799dc4bb7153acf4eb7289ec4577b79bc9bf4adf6e0c65b13441d7783314ec4d9a13a61cf447124c43c44ff55fa8ef8
-
Filesize
771KB
MD5e8ef8ed232808bfa240b33b376bb74a8
SHA1b7ebfbda42fb24594210d3f97921c5b33b88585d
SHA256a4265c00fc8eb9371329ddbc19e760b433ea9f4ab4e16d4d95682031940ad6c9
SHA51224a4de7ba07c5712a94cb8334764b6d23799dc4bb7153acf4eb7289ec4577b79bc9bf4adf6e0c65b13441d7783314ec4d9a13a61cf447124c43c44ff55fa8ef8
-
C:\Users\Admin\AppData\Local\Temp\7zSC894.tmp\[email protected]\bootstrap.js
Filesize2KB
MD5df13f711e20e9c80171846d4f2f7ae06
SHA156d29cda58427efe0e21d3880d39eb1b0ef60bee
SHA2566c325461fba531a94cf8cbdcfc52755494973df0629ce0ee3fef734ab0838fc4
SHA5126c51cee3bf13f164c4a5c9884cc6053cbf9db9701d34c07dc5761d2c047d3d1f7a361b32996a430107e9a4ce68a29149d747a84c76778a1e8780719a3d30470e
-
C:\Users\Admin\AppData\Local\Temp\7zSC894.tmp\[email protected]\chrome.manifest
Filesize35B
MD544a4134803b5b4fc923e7d67ea11760d
SHA178788bd86e4fdfee9f61c54403400000a54e5cd7
SHA2561f35b993fbea271ed65eb02f3faa7d70df2f25c4f5108bbdfd38b794b83ef644
SHA5126f03356530b11a43c91a2275fb9f9374b726abee32c8974818246ede2d5f89f621b7463b357d11900897f16cc75bd84fc0763a1610e7130ab71465791be4da92
-
C:\Users\Admin\AppData\Local\Temp\7zSC894.tmp\[email protected]\content\bg.js
Filesize8KB
MD5905aa3a853680d336177b6aff8f28d3d
SHA1af79130de4d54219d4fd27b8c4b0962c6b7d229b
SHA256df030492fc1385c27d0134494bd1ad895b4882eb1987ca6d8abc27ed8e2f861d
SHA5129a4c9eed35ec5aa96c100824554a3f1abfb5777978eb45cd6d4bfe1f9213eb720c37596f42777bf15d5eb1e944bc7818f124383ca13194501ed5bd20291020da
-
C:\Users\Admin\AppData\Local\Temp\7zSC894.tmp\[email protected]\install.rdf
Filesize594B
MD52b061ec39ec1973520aafe713683b242
SHA1ca45b1a0eeca206df034534063267e475029fddd
SHA256c48436c974cd9ffe190a342c71be0ce0786bf7b319a20ea1fffb9df71c009ed9
SHA5123be3d73da7543b6b17a6d6e963b829c324d943537c9490507ad5bfacec6212a73860cecd65402e7cf5cc22be7cda261c8bd0fbe96d80b4b5e3e9be9df30144b6
-
Filesize
6KB
MD5793a950fe64baf42fef461c7e477da8e
SHA11a35653fb15335e758418e74022f23b01e0f5ba5
SHA256add8f5834657156873bc398ebf9413ccf78b1b4ac715babfaf5653292e28009a
SHA5121a8ce90a1d5ee99c4b71694411586d48fbb4327725e52f0672badc6291d9cad6e5502817bd5bb808e63dca98779b85db1b6a02b19245d97130f85b0fa5336a7b
-
Filesize
142B
MD567d737e1e9353d16d7bb68c58f7a4e6d
SHA14798dbb65f118bd49809049c86520d69d7273db6
SHA256f50ea3d72e1b7124f121ae0c08c409b595d08f98d5f432d8882e38fa5ff42391
SHA51250e1be97c5054e129b13f5d332c9ccc454c382bbb4acf343ab2654ecfe2eeda82ad05c264de4e25a86343bac6ac1b80ed5de72197d8e8f5e74411554b7608e7c
-
Filesize
144B
MD5fca19198fd8af21016a8b1dec7980002
SHA1fd01a47d14004e17a625efe66cc46a06c786cf40
SHA256332b00395bc23d4cb0bf6506b0fbb7e17d690ed41f91cf9b5d1c481cb1d3e82a
SHA51260f4286b3818f996fab50c09b191fbc82ed1c73b2b98d00b088b5afbbc0368c01819bd3868bd3c6bcb2cd083b719e29c28209317c7411213a25f923cfc1f0e47
-
Filesize
531B
MD536d98318ab2b3b2585a30984db328afb
SHA1f30b85fbe08e1d569ad49dfeafaf7cb2da6585a5
SHA256ea2caf61817c6f7781ee049217e51c1083c8fc4f1e08e07792052dfdfa529ae7
SHA5126f61ccda2eba18369409850b2c91c9817fc741755e29a1579646e3816e0deab80e34a5adb9ff865c773793d32ac338163a224dbf363b46420d6ea42a7bbb2b3a
-
Filesize
498B
MD5640199ea4621e34510de919f6a54436f
SHA1dc65dbfad02bd2688030bd56ca1cab85917a9937
SHA256e4aa7c089e32d14ddf584e9de6d007ec16581cd30c248ff7284bc0eb7757d4af
SHA512d64bc524d6df7c4c21a5ddfb0e6636317482ef4dc28006bd0a38d5e26c2db75626f216143026bf8acf3baa11d86c278e902c78afad4f806ca36f9e54bc75ff0a